Removal of Globe ransomware and .GSupport3 file extension

Globe ransomware uses a new file extension upon encryption – .GSupport3. Ransomware is a type of malware that intends to encrypt the data stored on the infected computer. Victims of ransomware are asked for a ransom to get back their files. If the files have added the file extension ‘.GSupport3’ and are inaccessible by any software it is a signal of Globe ransomware virus infection. The information in this article informs about the specifics of Globe ransomware and provides removal help.


Name
Globe

File Extensions
.GSupport3

Ransom
0.8 BTC

Solution #1
You can skip all steps and remove Globe with the help of an anti-malware tool.

Solution #2
Globe ransomware can be removed manually, though it can be very hard for most home users. See the detailed tutorial below.

Distribution
Malicious email attachments, malicious URLs, exploit kits

Cyber criminals who are spreading Globe ransomware virus are desperately trying to make victims pay the ransom by constantly releasing new variants of the threat. They have released a variant that upon encryption appends the extension .GSupport3 at the end of the original file names. The new variant was first reported by Jakub Kroustek, reverse engineer, and malware analyst.

What’s New with Globe Ransomware?

The infection starts with executing the malicious files dropped by Globe ransomware. Then it performs a scan of all drives connected to the infected computer. It is configured to search for particular file types. When a match is detected the ransomware fulfills the encryption process and renders a copy of the file that is unable to be opened. For the encryption stage, it uses strong encoding cipher. All encoded files have appended the extension ´.GSupport3’. For example once encrypted the file “song.mp3” will be renamed to “song.mp3.GSupport3”. Globe ransomware encrypts all documents, photos, databases, saved games, and other important data.

The attackers require to send them an email to goodsupport@india(.)com. The message should include the personal ID that is shown in the beginning of the ransom note. Then the attackers send back a response letter that provides an address of a bitcoin wallet. Victims are expected to transfer a fund of 0.8 BTC (~480$) in order to receive the decryption files for their data.

globe-ransomware-gsupport3-file-extension-ransom-note

Common Attack Methods

The attackers are probably using different tactics to deliver this threat. The most common methods for attack are malicious email attachments, and malicious links in emails, and silent infections from exploit kits.

The malicious email attachments may be added to emails that pretend to be sent from a trusted source. The malicious email links are URLs in the body of the email and once clicked may download the malicious payloads of Globe ransomware.

Usually, exploit kits are hidden in the code of a compromised website. When a victim visits this compromised site a drive-by download of a malicious payload will be executed, and the system may become infected with Globe ransomware. Often a click on a malicious advertisement might redirect to the exploit kit landing page.

What Should You Do to Remove and Decrypt Malicious File Extension .GSupport3 (Globe Ransomware)?

If you are a victim of this insidious threat, we have good news for you. There is a decryption tool for Globe ransomware. It works for all previous Globe ransomware variants so you can try to decrypt .GSupport3 encrypted files. You should first remove all malicious files and objects that are corrupting your system then make backup copies of the encrypted files and finally try to restore the data by using the free decryptor. Here is the link for the free Emsisoft decyptor for Globe2 ransomware and below you can find the removal instructions. For the best results, we recommend you to use the automatic removal option. Furthermore, it guarantees for your future prevention and protection.

Globe Ransomware Removal

For a faster solution, you can run a scan with an advanced malware removal tool and delete Globe completely with a few mouse clicks.

STEP I: Start the PC in Safe Mode with Network
This will isolate all files and objects created by the ransomware so they will be removed efficiently.

    1) Hit WIN Key + R

Windows-key-plus-R-button-launch-Run-Box-in-Windows-illustrated

    2) A Run window will appear. In it, write “msconfig” and then press Enter
    3) A Configuration box shall appear. In it Choose the tab named “Boot
    4) Mark “Safe Boot” option and then go to “Network” under it to tick it too
    5) Apply -> OK

Or check our video guide – “How to start PC in Safe Mode with Networking

STEP II: Show Hidden Files

    1) Open My Computer/This PC
    2) Windows 7

      – Click on “Organize” button
      – Select “Folder and search options
      – Select the “View” tab
      – Go under “Hidden files and folders” and mark “Show hidden files and folders” option

    3) Windows 8/ 10

      – Open “View” tab
      – Mark “Hidden items” option

    show-hidden-files-win8-10

    4) Click “Apply” and then “OK” button

STEP III: Enter Windows Task Manager and Stop Malicious Processes

    1) Hit the following key combination: CTRL+SHIFT+ESC
    2) Get over to “Processes
    3) When you find suspicious process right click on it and select “Open File Location
    4) Go back to Task Manager and end the malicious process. Right click on it again and choose “End Process
    5) Next you should go folder where the malicious file is located and delete it

STEP IV: Remove Completely Globe Ransomware Using SpyHunter Anti-Malware Tool

Manual removal of Globe ransomware requires being familiar with system files and registries. Removal of any important data can lead to permanent system damage. Prevent this troublesome effect – delete Globe ransomware with SpyHunter malware removal tool.

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

STEP V: Repair Windows Registry

    1) Again type simultaneously the Windows Button + R key combination
    2) In the box, write “regedit”(without the inverted commas) and hit Enter
    3) Type the CTRL+F and then write the malicious name in the search type field to locate the malicious executable
    4) In case you have discovered registry keys and values related to the name, you should delete them, but be careful not to delete legitimate keys

Further help for Windows Registry repair

STEP VI: Recover Encrypted Files

    1) Use present backups
    2) Restore your personal files using File History

      – Hit WIN Key
      – Type “restore your files” in the search box
      – Select “Restore your files with File History
      – Choose a folder or type the name of the file in the search bar

    restore-your-personal-files-using-File-History-bestecuritysearch

      – Hit the “Restore” button

    3) Using System Restore Point

      – Hit WIN Key
      – Select “Open System Restore” and follow the steps

restore-files-using-system-restore-point

STEP VII: Preventive Security Measures

    1) Enable and properly configure your Firewall.
    2) Install and maintain reliable anti-malware software.
    3) Secure your web browser.
    4) Check regularly for available software updates and apply them.
    5) Disable macros in Office documents.
    6) Use strong passwords.
    7) Don’t open attachments or click on links unless you’re certain they’re safe.
    8) Backup regularly your data.
Manual removal of Globe ransomware requires being familiar with system files and registries. Removal of any important data can lead to permanent system damage. Prevent this troublesome effect – delete Globe ransomware with SpyHunter malware removal tool.

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

Was this content helpful?

Author : Gergana Ivanova

Gergana Ivanova is a computer security enthusiast who enjoys presenting the latest issues related to cyber security. By doing thorough researches and sharing them on BestSecuritySearch, she hopes that more victims of malware infections will be able to secure their corrupted computer systems properly and eventually recover lost files.


Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *